Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography

被引:13
|
作者
Iwamoto, Mitsugu [1 ]
Ohta, Kazuo [1 ]
Shikata, Junji [2 ]
机构
[1] Univ Electrocommun, Grad Sch Informat & Engn, Chofu, Tokyo 1828585, Japan
[2] Yokohama Natl Univ, Grad Sch Environm & Informat Sci, Yokohama, Kanagawa 2408501, Japan
关键词
Information-theoretic security; unconditional security; perfect secrecy; indistinguishability; semantic security; composable security; encryption; key agreement; COMMON RANDOMNESS;
D O I
10.1109/TIT.2017.2744650
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
This paper analyzes the formalizations of information-theoretic security for the fundamental primitives in cryptography: symmetric-key encryption and key agreement. Revisiting the previous results, we can formalize information-theoretic security using different methods, by extending Shannon's perfect secrecy, by information-theoretic analogues of indistinguishability and semantic security, and by the frameworks for composability of protocols. We show the relationships among the security formalizations and obtain the following results. First, in the case of encryption, there are significant gaps among the formalizations, and a certain type of relaxed perfect secrecy or a variant of information-theoretic indistinguishability is the strongest notion. Second, in the case of key agreement, there are significant gaps among the formalizations, and a certain type of relaxed perfect secrecy is the strongest notion. In particular, in both encryption and key agreement, the formalization of composable security is not stronger than any other formalizations. Furthermore, as an application of the relationships in encryption and key agreement, we simultaneously derive a family of lower bounds on the size of secret keys and security quantities required under the above formalizations, which also implies the importance and usefulness of the relationships.
引用
收藏
页码:654 / 685
页数:32
相关论文
共 50 条
  • [31] Mosaics of combinatorial designs for information-theoretic security
    Moritz Wiese
    Holger Boche
    Designs, Codes and Cryptography, 2022, 90 : 593 - 632
  • [32] Information-theoretic security without an honest majority
    Broadbent, Anne
    Tapp, Alain
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2007, 2007, 4833 : 410 - 426
  • [33] Information-Theoretic Security in Stochastic Control Systems
    Venkitasubramaniam, Parv
    Yao, Jiyun
    Pradhan, Parth
    PROCEEDINGS OF THE IEEE, 2015, 103 (10) : 1914 - 1931
  • [34] An Information-Theoretic Proof of the Streaming Switching Lemma for Symmetric Encryption
    Shahaf, Ido
    Ordentlich, Or
    Segev, Gil
    2020 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2020, : 858 - 863
  • [35] An information-theoretic security analysis of quantum string sealing
    Nakanishi, Masaki
    Tani, Sechiro
    Yamashita, Shigeru
    PROCEEDINGS OF THE 6TH WSEAS INTERNATIONAL CONFERENCE ON INFORMATION SECURITY AND PRIVACY (ISP '07): ADVANCED TOPICS IN INFORMATION SECURITY AND PRIVACY, 2007, : 30 - +
  • [36] Trade-Offs in Information-Theoretic Multi-party One-Way Key Agreement
    Renner, Renato
    Wolf, Stefan
    Wullschleger, Juerg
    INFORMATION THEORETIC SECURITY, 2009, 4883 : 65 - +
  • [37] Two Round Information-Theoretic MPC with Malicious Security
    Ananth, Prabhanjan
    Choudhuri, Arka Rai
    Goel, Aarushi
    Jain, Abhishek
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II, 2019, 11477 : 532 - 561
  • [38] Information-theoretic security analysis of physical uncloneable functions
    Tuyls, P
    Skoric, B
    Stallinga, S
    Akkermans, AHM
    Ophey, W
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, 2005, 3570 : 141 - 155
  • [39] Information-theoretic Physical Layer Security for Satellite Channels
    Vazquez-Castro, Angeles
    Hayashi, Masahito
    2017 IEEE AEROSPACE CONFERENCE, 2017,
  • [40] Space-time transmissions for wireless secret-key agreement with. information-theoretic secrecy
    Li, XH
    Chen, M
    Ratazzi, EP
    2005 IEEE 6th Workshop on Signal Processing Advances in Wireless Communications, 2005, : 811 - 815